openSUSE Security Update : wireshark (openSUSE-2018-32) (Spectre)

high Nessus Plugin ID 106061

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wireshark to version 2.2.12 fixes the following issues :

- CVE-2018-5334: IxVeriWave file could crash (boo#1075737)

- CVE-2018-5335: WCP dissector could crash (boo#1075738)

- CVE-2018-5336: Multiple dissector crashes (boo#1075739)

- CVE-2017-17997: MRDISC dissector could crash (boo#1074171)

This release no longers enable the Linux kernel BPF JIT compiler via the net.core.bpf_jit_enable sysctl, as this would make systems more vulnerable to Spectre variant 1 CVE-2017-5753 - (boo#1075748)

Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-2.2.12.html

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1074171

https://bugzilla.opensuse.org/show_bug.cgi?id=1075737

https://bugzilla.opensuse.org/show_bug.cgi?id=1075738

https://bugzilla.opensuse.org/show_bug.cgi?id=1075739

https://bugzilla.opensuse.org/show_bug.cgi?id=1075748

https://www.wireshark.org/docs/relnotes/wireshark-2.2.12.html

Plugin Details

Severity: High

ID: 106061

File Name: openSUSE-2018-32.nasl

Version: 3.11

Type: local

Agent: unix

Published: 1/16/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-gtk, p-cpe:/a:novell:opensuse:wireshark-ui-gtk-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/15/2018

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2017-17997, CVE-2017-5753, CVE-2018-5334, CVE-2018-5335, CVE-2018-5336

IAVA: 2018-A-0020